Trend Micro has released security updates to patch an actively exploited zero-day vulnerability, tracked as CVE-2023-41179, impacting endpoint security products, including Apex One, Apex One SaaS, and Worry-Free Business Security products.
According to the security firm the vulnerability has been exploited in attacks. The flaw is related to the products’ ability to uninstall third-party security software.
An attacker can trigger this vulnerability after it has logged into the product’s administrative console.
“An arbitrary code execution vulnerability has been identified in the Apex One SaaS, Biz, and VBBSS agents’ ability to uninstall third-party security products. To exploit this vulnerability, an attacker would need to be able to log into the product’s administrative console.” reads the advisory published by Trend Micro. Because an attacker would need to have stolen the product’s management console authentication information in advance, they would not be able to infiltrate the target network using this vulnerability alone.”
The vendor recommends customers update their installs to the latest version as soon as possible.
Trend Micro pointed out that the exploitation of this type of flaw typically requires an attacker to have access to the vulnerable device. To mitigate the risk of exploitation the company recommends allowing access only from trusted networks.
Trend Micro has not shared any information regarding the attacks exploiting this vulnerability.
The Japan CERT already published an alert regarding this vulnerability.
“Since the vulnerability is already being exploited in the wild, the users of the affected products are recommended to update the affected system to the latest version as soon as possible.” reads the alert.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, Trend Micro Apex One)
Malicious code on Unity Technologies’s SpeedTree site skimmed sensitive data from hundreds of customers, the…
Medusa ransomware hit SimonMed Imaging, stealing 200 GB of data and impacting over 1.2 million…
Microsoft updated Edge’s Internet Explorer mode after August 2025 reports that attackers exploited it to…
The Astaroth banking Trojan uses GitHub to host malware configs, evade C2 takedowns and stay…
Google and Mandiant link Oracle EBS extortion emails to known July-patched flaws and a likely…
Stealit malware abuses Node.js SEA and Electron to spread via fake game and VPN installers…
This website uses cookies.